: Manas A. Pathak
: Privacy-Preserving Machine Learning for Speech Processing
: Springer-Verlag
: 9781461446392
: 1
: CHF 89.50
:
: Elektronik, Elektrotechnik, Nachrichtentechnik
: English
: 142
: Wasserzeichen/DRM
: PC/MAC/eReader/Tablet
: PDF
This thesis discusses the privacy issues in speech-based applications such as biometric authentication, surveillance, and external speech processing services. Author Manas A. Pathak presents solutions for privacy-preserving speech processing applications such as speaker verification, speaker identification and speech recognition. The author also introduces some of the tools from cryptography and machine learning and current techniques for improving the efficiency and scalability of the presented solutions. Experiments with prototype implementations of the solutions for execution time and accuracy on standardized speech datasets are also included in the text. Using the framework proposed  may now make it possible for a surveillance agency to listen for a known terrorist without being able to hear conversation from non-targeted, innocent civilians.

Dr. Manas A. Pathak received the BTech degree in computer science from Visvesvaraya National Institute of Technology, Nagpur, India, in 2006, and the MS and PhD degrees from the Language Technologies Institute at Carnegie Mellon University (CMU) in 2009 and 2012 respectively. He is currently working as a research scientist at Adchemy, Inc. His research interests include intersection of data privacy, machine learning, speech processing.

Privacy-PreservingMachine Learningfor Speech Processing3
Supervisor’s Foreword6
Acknowledgments8
Contents10
Acronyms15
Part I 15
1615
1 Thesis Overview17
1.1 Motivation17
1.2 Thesis Statement18
1.3 Summary of Contributions19
1.4 Thesis Organization20
References20
2 Speech Processing Background21
2.1 Tools and Techniques21
2.1.1 Signal Parameterization21
2.1.2 Gaussian Mixture Models22
2.1.3 Hidden Markov Models22
2.2 Speaker Identification and Verification24
2.2.1 Modeling Speech24
2.2.2 Model Adaptation26
2.2.3 Supervectors with LSH27
2.2.4 Reconstructing Data from LSH Keys29
2.3 Speech Recognition30
References31
3 Privacy Background33
3.1 What is Privacy?33
3.1.1 Definitions33
3.1.2 Related Concepts34
3.1.3 Privacy-Preserving Applications35
3.1.4 Privacy-Preserving Computation in this Thesis36
3.2 Secure Multiparty Computation36
3.2.1 Protocol Assumptions38
3.2.2 Adversarial Behavior39
3.2.3 Privacy Definitions: Ideal Model and Real Model40
3.2.4 Encryption41
3.2.5 Masking47
3.2.6 Zero-Knowledge Proofs and Threshold Cryptosystems49
3.2.7 Oblivious Transfer51
3.2.8 Related Work on SMC Protocols for Machine Learning53
3.3 Differential Privacy53
3.3.1 Exponential Mechanism55
3.3.2 Related Work on Differentially Private Machine Learning56
3.3.3 Differentially Private Speech Processing56
References57
Part II 57
6057
4 Overview of Speaker Verification with Privacy61
4.1 Introduction61
4.2 Privacy Issues and Adversarial Behavior62
4.2.1 Imposter Imitating a User63
4.2.2 Collusion64
4.2.3 Information Leakage After Multiple Interactions64
References65
5 Privacy-Preserving Speaker Verification Using Gaussian Mixture Models66
5.1 System Architecture66
5.2 Speaker Verification Protocols68
5.2.1 Private Enrollment Protocol69
5.2.2 Private Verification Protocols69
5.3 Experiments71
5.3.1 Precision72
5.3.2 Accuracy72
5.3.3 Execution Time72
5.4 Conclusion73
5.5 Supplementary Protocols74
References77
6 Privacy-Preserving Speaker Verification as String Comparison78
6.1 System Architecture79
6.2 Protocols80
6.3 Experiments81
6.3.1 Accuracy81
6.3.2 Execution Time82
6.4 Conclusion83
References83
Part III Privacy-Preserving Speaker Identification84
7 Overview of Speaker Identification with Privacy85
7.1 Introduction85
7.1.1 Speech-Based Surveillance85
7.1.2 Preliminary Step for Other Speech Processing Tasks86
7.2 Privacy Issues and Adversarial Behavior87
7.2.1 Collusion88
7.2.2 Information Leakage After Multiple Interactions88
8 Privacy-Preserving Speaker Identification Using Gaussian Mixture Models89
8.1 Introduction89
8.2 System Architecture90
8.3 Speaker Identification Protocols91
8.3.1 Case 1: Client Sends Encrypted Speech Sample to the Server91
8.3.2 Case 2: Server Sends Encrypted Speaker Models to the Client93
8.4 Experiments95
8.4.1 Precision95
8.4.2 Accuracy95
8.4.3 Execution Time95
8.5 Conclusion96
References96
9 Privacy-